Jump to content
Compatible Support Forums
Sign in to follow this  
news

[security-announce] openSUSE-SU-2017:0146-1: important: Security update for icinga

Recommended Posts

openSUSE Security Update: Security update for icinga

______________________________________________________________________________

 

Announcement ID: openSUSE-SU-2017:0146-1

Rating: important

References: #1014637 #952777

Cross-References: CVE-2015-8010 CVE-2016-9566

Affected Products:

openSUSE Leap 42.2

openSUSE Leap 42.1

______________________________________________________________________________

 

An update that fixes two vulnerabilities is now available.

 

Description:

 

 

This update for icinga includes various upstream fixes and the following

security security fixes:

 

- icinga was updated to version 1.14.0

- the classic-UI was vulnerable to a cross site scripting attack

(CVE-2015-8010, boo#952777)

- A user with nagios privileges could have gained root privileges by

placing a symbolic link at the logfile location (CVE-2016-9566,

boo#1014637)

 

 

Patch Instructions:

 

To install this openSUSE Security Update use YaST online_update.

Alternatively you can run the command listed for your product:

 

- openSUSE Leap 42.2:

 

zypper in -t patch openSUSE-2017-100=1

 

- openSUSE Leap 42.1:

 

zypper in -t patch openSUSE-2017-100=1

 

To bring your system up-to-date, use "zypper patch".

 

 

Package List:

 

- openSUSE Leap 42.2 (x86_64):

 

icinga-1.14.0-4.1

icinga-debuginfo-1.14.0-4.1

icinga-debugsource-1.14.0-4.1

icinga-devel-1.14.0-4.1

icinga-doc-1.14.0-4.1

icinga-idoutils-1.14.0-4.1

icinga-idoutils-debuginfo-1.14.0-4.1

icinga-idoutils-mysql-1.14.0-4.1

icinga-idoutils-oracle-1.14.0-4.1

icinga-idoutils-pgsql-1.14.0-4.1

icinga-plugins-downtimes-1.14.0-4.1

icinga-plugins-eventhandlers-1.14.0-4.1

icinga-www-1.14.0-4.1

icinga-www-config-1.14.0-4.1

icinga-www-debuginfo-1.14.0-4.1

monitoring-tools-1.14.0-4.1

monitoring-tools-debuginfo-1.14.0-4.1

 

- openSUSE Leap 42.1 (i586 x86_64):

 

icinga-1.14.0-3.1

icinga-debuginfo-1.14.0-3.1

icinga-debugsource-1.14.0-3.1

icinga-devel-1.14.0-3.1

icinga-doc-1.14.0-3.1

icinga-idoutils-1.14.0-3.1

icinga-idoutils-debuginfo-1.14.0-3.1

icinga-idoutils-mysql-1.14.0-3.1

icinga-idoutils-oracle-1.14.0-3.1

icinga-idoutils-pgsql-1.14.0-3.1

icinga-plugins-downtimes-1.14.0-3.1

icinga-plugins-eventhandlers-1.14.0-3.1

icinga-www-1.14.0-3.1

icinga-www-config-1.14.0-3.1

icinga-www-debuginfo-1.14.0-3.1

monitoring-tools-1.14.0-3.1

monitoring-tools-debuginfo-1.14.0-3.1

 

 

References:

 

https://www.suse.com/security/cve/CVE-2015-8010.html

https://www.suse.com/security/cve/CVE-2016-9566.html

https://bugzilla.suse.com/1014637

https://bugzilla.suse.com/952777

 

--

To unsubscribe, e-mail: opensuse-security-announce+unsubscribe ( -at -) opensuse.org

For additional commands, e-mail: opensuse-security-announce+help ( -at -) opensuse.org

 

 

 

Share this post


Link to post

Please sign in to comment

You will be able to leave a comment after signing in



Sign In Now
Sign in to follow this  

×